[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-9442Date: (C)2015-01-03   (M)2023-12-22


SQL injection vulnerability in models/Cart66Ajax.php in the Cart66 Lite plugin before 1.5.4 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the q parameter in a promotionProductSearch action to wp-admin/admin-ajax.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-61942
https://plugins.trac.wordpress.org/changeset/1052064/cart66-lite
https://research.g0blin.co.uk/g0blin-00022/
https://wordpress.org/plugins/cart66-lite/changelog/

CPE    1
cpe:/a:reality66:cart66_lite:1.5.3::~~~wordpress~~
CWE    1
CWE-89

© SecPod Technologies